Skip to content

Commit 707c2ff

Browse files
committed
ENGDOCS-2329
1 parent ba82cb3 commit 707c2ff

File tree

8 files changed

+174
-193
lines changed

8 files changed

+174
-193
lines changed

_vale/Docker/Acronyms.yml

Lines changed: 4 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -52,9 +52,12 @@ exceptions:
5252
- HTTP
5353
- HTTPS
5454
- IAM
55+
- ID
5556
- IDE
5657
- IP
58+
- IT
5759
- JAR
60+
- JIT
5861
- JSON
5962
- JSX
6063
- LESS
@@ -78,6 +81,7 @@ exceptions:
7881
- PHP
7982
- POSIX
8083
- POST
84+
- QA
8185
- QEMU
8286
- RAM
8387
- REPL

_vale/config/vocabularies/Docker/accept.txt

Lines changed: 1 addition & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -156,6 +156,7 @@ subnet
156156
systemd
157157
tmpfs
158158
ufw
159+
unmanaged
159160
umask
160161
ungated
161162
untrusted

content/guides/admin-user-management/_index.md

Lines changed: 16 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
2-
title: Use and access management Set up your company for success with Docker
3-
summary: Designed to help IT administrators efficiently set up, manage, and monitor user access within Docker.
4-
description: Learn how to onboard your users and take advantage of all of the Docker products and features.
2+
title: Mastering Docker user and access management
3+
summary: Simplify user access while ensuring security and efficiency in Docker.
4+
description: A guide for managing roles, provisioning users, and optimizing Docker access with tools like SSO and activity logs.
55
tags: [admin]
66
params:
77
featured: true
@@ -12,37 +12,30 @@ params:
1212
url: /admin/
1313
- title: Single sign-on
1414
url: /security/for-admins/single-sign-on/
15-
- title: Enforce sign-in
16-
url: /security/for-admins/enforce-sign-in/
15+
- title: Onboard your organization
16+
url: /admin/organization/onboard/
1717
- title: Roles and permissions
1818
url: /security/for-admins/roles-and-permissions/
19-
- title: Settings Management
20-
url: /security/for-admins/hardened-desktop/settings-management/
21-
- title: Registry Access Management
22-
url: /security/for-admins/hardened-desktop/registry-access-management/
23-
- title: Image Access Management
24-
url: /security/for-admins/hardened-desktop/image-access-management/
25-
- title: Docker Build Cloud subscription information
26-
url: /subscription/build-cloud/build-details/
27-
- title: Docker Scout subscription information
28-
url: /subscription/scout-details/
19+
- title: Insights
20+
url: /admin/organization/insights/
21+
- title: Activity logs
22+
url: /admin/organization/activity-logs/
2923
---
3024

31-
This guide is designed to help organizations set up, manage, and monitor user access efficiently and securely. Learn how to assign roles, configure teams, implement Single Sign-On (SSO), and leverage tools like audit logs to keep your organization running smoothly.
25+
Managing roles and permissions is key to securing your Docker environment while enabling seamless collaboration and operational efficiency. This guide walks IT administrators through the essentials of user and access management, offering strategies for assigning roles, provisioning users, and leveraging tools like activity logs and insights to monitor and optimize Docker usage.
3226

3327
## Who's this for?
3428

35-
- IT teams: Responsible for setting up and maintaining access controls.
29+
- IT teams: Tasked with configuring and maintaining secure user access.
3630
- Security professionals: Focused on enforcing secure access practices.
37-
- Project managers: Overseeing team collaboration and resource access.
31+
- Project managers: Overseeing team collaboration and resource management.
3832

3933
## What you'll learn
4034

41-
- Roles and permissions: Assign the right access levels to ensure users have what they need without overprovisioning.
42-
- User onboarding: Add and manage users effectively to streamline their experience.
43-
- Team organization: Group users into teams for scalable access control.
44-
- Single sign-on: Enhance security and simplify authentication with Single Sign-On.
45-
- Monitoring and compliance: Track user activity and enforce policies with audit logs.
35+
- How to assess and manage Docker user access and align accounts with organizational needs.
36+
- When to use team configurations for scalable access control.
37+
- How to automate and streamline user provisioning with SSO, SCIM, and JIT.
38+
- How monitoring tools like audit logs can bolster compliance.
4639

4740
## Tools integration
4841

Lines changed: 46 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,52 @@
11
---
2-
title: Audit and monitor your users
3-
description:
2+
title: Monitoring and insights
3+
description: Track user actions, team workflows, and organizational trends with Activity logs and Insights to enhance security and productivity in Docker.
4+
keywords: organizational insights, user management, access control, security, monitoring, admins
45
weight: 30
56
---
67

8+
Activity logs and insights are essential for user and access management in Docker. They provide visibility into user actions, team workflows, and organizational trends, helping enhance security, ensure compliance, and boost productivity.
79

8-
Auditing and Monitoring User Activity
9-
Regular monitoring of user activity is essential for maintaining a secure Docker environment. Docker Business provides audit logs and activity tracking to help you identify potential issues.
10+
## Activity logs
1011

11-
Using Audit Logs
12-
Access logs from the Admin Console to track changes in user roles, team assignments, and resource permissions.
13-
Filter logs by date, user, or action type to pinpoint specific events.
14-
Identify unusual patterns, such as frequent role changes or unauthorized resource access attempts.
12+
Activity logs track events at the organization and repository levels, offering a clear view of activities like repository changes, team updates, and billing adjustments.
13+
14+
### Key features
15+
16+
- Change tracking: View what changed, who made the change, and when.
17+
18+
- Comprehensive reporting: Monitor critical events such as repository creation, deletion, privacy changes, and role assignments.
19+
20+
- Requirements: Available for Docker Team or Docker Business plans, with data retained for three months.
21+
22+
### Example scenarios
23+
24+
- Audit trail for security: A repository’s privacy settings were updated unexpectedly. The activity logs reveal which user made the change and when, helping administrators address potential security risks.
25+
26+
- Team collaboration review: Logs show which team members pushed updates to a critical repository, ensuring accountability during a development sprint.
27+
28+
- Billing adjustments: Track who added or removed subscription seats to maintain budgetary control and compliance.
29+
30+
For more information, see [Activity logs](/manuals/admin/organization/activity-logs.md)
31+
32+
## Insights
33+
34+
Insights provide data-driven views of Docker usage to improve team productivity and resource allocation.
35+
36+
### Key benefits
37+
38+
- Standardized environments: Ensure consistent configurations and enforce best practices across teams.
39+
40+
- Improved visibility: Monitor metrics like Docker Desktop usage, builds, and container activity to understand team workflows and engagement.
41+
42+
- Optimized resources: Track license usage and feature adoption to maximize the value of your Docker subscription.
43+
44+
### Example scenarios
45+
46+
- Usage trends: Identify underutilized licenses or resources, allowing reallocation to more active teams.
47+
48+
- Build efficiency: Track average build times and success rates to pinpoint bottlenecks in development processes.
49+
50+
- Container utilization: Analyze container activity across departments to ensure proper resource distribution and cost efficiency.
51+
52+
For more information, see [Insights](/manuals/admin/organization/insights.md)
Lines changed: 56 additions & 69 deletions
Original file line numberDiff line numberDiff line change
@@ -1,99 +1,86 @@
11
---
2-
title: Onboard your users
3-
description:
4-
weight: 10
2+
title: Onboarding and managing roles and ermissions in Docker
3+
description: Learn how to manage roles, invite members, and implement scalable access control in Docker for secure and efficient collaboration.
4+
keywords: sso, scim, jit, invite members, docker hub, docker admin console, onboarding, security
5+
weight: 20
56
---
67

7-
Efficiently onboarding users and managing access is critical to maintaining security and productivity with Docker.
8+
Learn how to invite owners, add members, and implement advanced tools like SSO and SCIM for secure and efficient access control when onboarding your organization and developers.
89

9-
This page provides a top-level look at th tools and techniques to simplify user onboarding and ensure your organization remains secure and scalable.
10+
## Step 1: Invite owners
1011

11-
Step 1: Identify your Docker users and their Docker accounts
12-
Identifying your users will ensure that you allocate your subscription seats efficiently and that all your Docker users receive the benefits of your subscription.
12+
When you create a Docker organization, you automatically become its sole owner. While optional, adding additional owners can significantly ease the process of onboarding and managing your organization by distributing administrative responsibilities.
1313

14-
Identify the Docker users in your organization.
15-
If your organization uses device management software, like MDM or JAMF, you may use the device management software to help identify Docker users. See your device management software's documentation for details. You can identify Docker users by checking if Docker Desktop is installed at the following location on each user's machine:
16-
Mac: /Applications/Docker.app
17-
Windows: C:\Program Files\Docker\Docker
18-
Linux: /opt/docker-desktop
19-
If your organization doesn't use device management software or your users haven't installed Docker Desktop yet, you may survey your users.
20-
Instruct all your Docker users in your organization to update their existing Docker account's email address to an address that's in your organization's domain, or to create a new account using an email address in your organization's domain.
21-
To update an account's email address, instruct your users to sign in to Docker Hub, and update the email address to their email address in your organization's domain.
22-
To create a new account, instruct your users to go sign up using their email address in your organization's domain.
23-
Ask your Docker sales representative or contact sales to get a list of Docker accounts that use an email address in your organization's domain.
14+
### Why add owners?
2415

16+
- Shared responsibilities: Distribute administrative tasks, such as managing roles and permissions.
2517

18+
- Improved continuity: Ensure seamless operations in case the primary owner is unavailable.
2619

27-
## Step one: Secure user authentication with Single Sign-On (SSO)
20+
For detailed information on owners, see [Roles and permissions](/manuals/security/for-admins/roles-and-permissions.md)
2821

29-
Single Sign-On (SSO) is essential for centralized and secure user authentication. By integrating Docker with your identity provider, you can enforce compliance and streamline user access.
22+
## Step 2: Invite members
3023

31-
### Benefits of SSO
24+
Members are granted controlled access to resources and enjoy enhanced organizational benefits.
3225

33-
Centralized Authentication: Users log in with their organizational credentials.
34-
Improved Security: Eliminates password-related vulnerabilities.
35-
Simplified Onboarding: SSO works seamlessly with SCIM and group mapping for automated user provisioning.
26+
### Why invite members?
3627

37-
### Steps to Configure SSO
28+
- Enhanced visibility: Gain insights into user activity, making it easier to monitor access and enforce security policies.
3829

39-
Enable SSO in the Admin Console under Organization Settings.
40-
Connect your identity provider using SAML or OIDC.
41-
Test the SSO setup with a small group of users before rolling it out organization-wide.
30+
- Streamlined collaboration: Help members collaborate effectively by granting access to shared resources and repositories.
4231

43-
[Detailed SSO setup documentation](/manuals/security/for-admins/)
32+
- Improved resource management: Organize and track users within your organization, ensuring optimal allocation of resources.
4433

45-
## Step two: Onboarding Users
46-
Adding users to your Docker Business organization involves a mix of manual invitations and automated provisioning methods. Choose the approach that best suits your organization’s needs.
34+
- Access to enhanced features: Members benefit from organization-wide perks, such as increased pull limits and access to premium Docker features.
4735

48-
### Manual User Onboarding
36+
- Security control: Apply and enforce security settings at an organizational level, reducing risks associated with unmanaged accounts.
4937

50-
Access the Admin Console: Use the Admin Console in Docker Hub to invite and manage users.
51-
→ Admin Console Overview
52-
Send Invitations: Select Invite Users and enter their email addresses. Assign a default role during the invitation process.
53-
→ How to Invite Users
54-
Monitor Invitations: Regularly check pending invitations to ensure all users complete the sign-up process.
38+
For detailed information, see [Manage organization members](/manuals/admin/organization/members.md)
5539

56-
### Automated User Provisioning with SCIM
40+
## Step 3: Future-proof user management
5741

58-
For larger organizations, System for Cross-domain Identity Management (SCIM) automates user provisioning and de-provisioning, reducing manual workload and minimizing errors.
42+
A robust, future-proof approach to user management combines automated provisioning, centralized authentication, and dynamic access control. Implementing these practices ensures a scalable, secure, and efficient environment.
5943

60-
How SCIM Works: SCIM connects Docker to your identity provider (e.g., Okta, Azure AD) to automatically add, update, or remove users based on changes in your directory.
61-
Steps to Enable SCIM:
62-
Configure SCIM in your identity provider.
63-
Generate a SCIM token in the Docker Admin Console.
64-
Link the token to your identity provider.
44+
### Secure user authentication with single sign-on (SSO)
6545

66-
## Step three: Streamlining User Access with Group Mapping
67-
Group mapping simplifies access management by linking identity provider groups to Docker roles and teams. This feature ensures users are automatically assigned the correct permissions based on their directory group membership.
46+
Integrating Docker with your identity provider streamlines user access and enhances security.
6847

69-
### How Group Mapping Works
70-
Identity provider groups (e.g., “Developers” or “Admins”) are mapped to specific Docker roles and teams.
71-
When users are added to these groups in your directory, their Docker permissions are automatically updated.
72-
### Benefits of Group Mapping
73-
Reduces manual assignment errors.
74-
Ensures consistent access control policies.
75-
Simplifies scaling permissions as teams grow or change.
48+
SSO:
7649

77-
## Step four: Future proofing onboarding with Just-in-Time (JIT) Provisioning
78-
Just-in-time provisioning ensures that users are added to your Docker organization the first time they log in, based on their identity provider credentials. This feature eliminates the need for pre-inviting users while still enforcing role-based access control.
50+
- Simplifies sign in, as users sign in with their organizational credentials.
7951

80-
### How JIT Works
81-
Users authenticate via SSO.
82-
During their first login, they are automatically added to your Docker organization and assigned roles based on group mapping.
83-
### Benefits of JIT Provisioning
84-
Streamlines onboarding for large or distributed teams.
85-
Reduces admin overhead by removing the need for manual user invites.
86-
Works seamlessly with SCIM and SSO for a fully automated provisioning process.
52+
- Reduces password-related vulnerabilities.
8753

54+
- Simplifies onboarding as it works seamlessly with SCIM and group mapping for automated provisioning.
8855

89-
## Best Practices for User Management
90-
Combine SCIM and Group Mapping: Use SCIM for user synchronization and group mapping to automate role assignments.
91-
Leverage JIT Provisioning: Enable JIT for dynamic onboarding without manual invites.
92-
Monitor Activity: Regularly review audit logs to track access and changes.
93-
→ Using Audit Logs
94-
Regularly Review Permissions: Periodically check and adjust group mappings and roles to align with organizational changes.
56+
[SSO documentation](/manuals/security/for-admins/single-sign-on/_index.md)
9557

58+
### Automate onboarding with SCIM and JIT provisioning
9659

97-
## More resources
60+
Streamline user provisioning and role management with [SCIM](/manuals/security/for-admins/provisioning/scim.md) and [Just-in-Time (JIT) provisioning](/manuals/security/for-admins/provisioning/just-in-time.md).
9861

99-
https://docs.docker.com/admin/organization/onboard/
62+
With SCIM you can:
63+
64+
- Sync users and roles automatically with your identity provider.
65+
66+
- Automate adding, updating, or removing users based on directory changes.
67+
68+
With JIT provisioning you can:
69+
70+
- Automatically add users upon first sign in based on [group mapping](#simplify-access-with-group-mapping).
71+
72+
- Reduce overhead by eliminating pre-invite steps.
73+
74+
### Simplify access with group mapping
75+
76+
Group mapping automates permissions management by linking identity provider groups to Docker roles and teams.
77+
78+
It also:
79+
80+
- Reduces manual errors in role assignments.
81+
82+
- Ensures consistent access control policies.
83+
84+
- Help you scale permissions as teams grow or change.
85+
86+
For more information on how it works, see [Group mapping](/manuals/security/for-admins/provisioning/group-mapping.md)

0 commit comments

Comments
 (0)